Curity Identity Server

Secure Your Apps and APIs

Providing secure access to data and services for various types of users across many different channels presents a real challenge. Using the Curity Identity Server, organizations can secure their digital services in configuration and not in code. Our API security solution helps to avoid lengthy development projects and costly maintenance.

OAuth and OpenID Connect Done Better
A Unique Combination of IAM and API Security

Modern tech for enterprises

A Unique Combination of IAM and API Security

Without a connection between IAM and APIs, your APIs cannot make correct access decisions. The Curity Identity Server combines strong identity management capabilities with API access management to provide seamless and secure access and operation of digital services.

Provide Smooth Authentication

Provide Smooth Authentication

The user experience is essential. Build brand loyalty, create easy login and ensure secure access to digital services.

Orchestrate User Journeys

Orchestrate User Journeys

Centralized identity management and authentication for consistent and secure user journeys.

Control API Access with Identity

Control API Access with Identity

Leverage the OAuth and OpenID Connect standards for distributed authorization and secure access.

How Curity Identity Server Works

Adaptive authentication flows are triggered

Authentication actions are executed

Customizable tokens are issued for verification

See Curity Identity Server in action

See Curity Identity Server in action

In this demo, we give you a comprehensive overview of the Curity Identity Server. What it is and what problems it helps you solve.

Watch Demo

Curity Architecture

A Modern Infrastructure

The Curity Identity Server was built with close attention to the architecture to ensure it addresses the identity structure of today, as well as prepared for the challenges of tomorrow. It is built on the design principle of separation of concerns, with each sub system serving only its specific purpose. And doing it really well. The effect of this is enhanced security, increased flexibility and true scalability, technical and operational.

Apps and clients
OAauthApps and clients

Apps and clients

Centralized user authentication for all your websites and apps

Server Applications
Server Applications

Server applications

Unified authentication enables your server applications to access shared APIs.

Curity Identity Server Architecture
APIs and microservices
APIs and microservices

APIs and microservices

Dynamic OAuth token generation that secure API access.

SCIM
Customer Services Integrations

Customer Services Integrations

A standardized way to manage your users with one API.

Custom Authentication without Code

Custom Authentication without Code

The Authentication Service is an advanced authentication multiplexor that can be configured to meet any app or website’s needs. With 25+ ready-made methods and a workflow engine of actions running on login and SSO, the Curity Identity server allows you to authenticate users for API access without custom code.

Token-based Architecture

Token-based Architecture

The Token Service is the cornerstone for securing APIs. It is responsible for issuing tokens (tickets) with information about the caller for access control decisions. To really leverage on OAuth and OpenID Connect for distributed authorization, a flexible Token Service is a necessity.

API Driven User Management

API Driven User Management

The User Management Service offers a standardized way to manage users and simplifies access to legacy data sources. You can integrate with any user repository or database, allowing developers to work with JSON over REST, instead of SQL queries and LDAP operations.

Advanced Configuration Management

Advanced Configuration Management

Curity Identity Server comes with a carrier-grade configuration service, where transaction-based changes, rollbacks, backups can be made of your entire cluster with a single command. The cohesive configuration service provides an easy-to-use Web UI, scriptable Juniper-style CLI, standards-based RESTCONF API and XML config files, built for automation and massive scale.

Deploy on Any Platform

The Curity Identity Server can be deployed in any environment and fits easily into your CI/CD pipelines with its multi-faceted management capabilities. With ready-made Docker images and Kubernetes helm charts, a Curity cluster that auto-scales linearly without inter-node dependencies can be setup in hours.

Deploy on Any Platform

Protect your business apps and APIs

Solve Multitenancy Identity Challenges without Code

Many SaaS providers have a need for a multitenant identity service for their own customers and their users. The Curity Identity Server’s architecture, empowers you to quickly setup a multitenant cloud-based identity service to solve your SaaS application’s requirements.

Need to go beyond multitenancy? The Curity Identity Server also supports tenant within tenant deployments. Let your tenants create their own tenants.

Multitenancy	- isolated
Multitenancy	- colocated

Implemented multitenancy via configuration without coding

A tenant’s identity services can be shared or isolated across run-time nodes

Databases used for tokens and users can be independent of other tenants' data

Databases and Repositories

Curity's User Management Service provides support for any database. User credentials can be in Active Directory and other user data in a NoSQL-datastore. The User Management Service has been implemented and verified for many data sources, read on to learn more.

Databases
Docker

Get Started Using Docker

shell
1
docker run -it -e PASSWORD=<admin_user_password> -p 6749:6749 -p 8443:8443 curity.azurecr.io/curity/idsvr
Get started using Kubnernetes and Helm

Get Started Using Kubernetes and Helm

shell
123
helm repo add curity https://curityio.github.io/idsvr-helm/ \
&& helm repo update \
&& helm install --name <release-name> curity/idsvr --set curity.config.password=<admin_user_password>
Curity Identity Server

Use Curity Identity Server for free

The Community Edition is a free version of the Curity Identity Server enabling any organization or individual to secure their APIs and provide a great login experience to users.

Standards and Compliance

Curity Identity Server supports a wide range of identity and security-related standards and has been certified to conform to OpenID Connect and implement a vast number of IETF RFCs. We believe industry standards are of vital importance. They help ensure a high level of security by being designed and vetted by security experts, avoids vendor lock-in, gives a less steep learning curve for new team members and simplifies regulatory compliance.

OAauth
OpenID Connect
JSON Web Tokens
SCIM
PSD2
RESTCONF

Use Cases

Curity Identity Server enables organizations to manage identities and secure API-based services in a multitude of scenarios

Large Scale Deployments

Large Scale Deployments

Manage large volumes of identities, different types of clients, APIs and microservices in a cloud native environment.

Watch Webinar
Open Banking

Open Banking

Safely expose high-worth data, delivered over financial grade APIs that comply with regulations such as PSD2.

Read Whitepaper
Multi-factor Authentication

Multi-factor Authentication

Chain any number of authentication methods together to create a strong and user-friendly login experience to your digital services.

Read Article

Next steps

Start Today

Ready to modernize IAM? Build security and improve ease of use to stay ahead of the competition.